Sponsored
Information Gathering

Scylla – Phone Number & User Information Gathering Tool

Hey Folks, in this tutorial we are going to talk about an OSINT or information gathering tool called “Scylla“. Scylla is an OSINT tool developed in Python 3.6. Scylla lets users perform advanced searches on Instagram & Twitter accounts, websites/webservers, phone numbers, and names. Scylla also allows users to find all social media profiles (main platforms) assigned to a certain username. Scylla has shodan support so you can search for devices all over the internet, it also has in-depth geolocation capabilities. You can continue reading about this tool from here.

Let’s take a look 😛 !!

Scylla Tool Installation

There is only a limited option to install this tool, that is why we have to choose the prescribed procedure to install this tool. Alright 😛 !! Let’s follow the instructions to install this tool. First we download this tool via git clone command, go to the directory of this tool and install some requirements by using the python utility.

git clone https://www.github.com/DoubleThreatSecurity/Scylla
cd Scylla
sudo python3 -m pip install -r requirments.txt

Nice 😛 !! As you can see how easily we have installed this tool in our system.

python3 scylla.py --help

Spot Instagram Users

It is very easy to find out about any Instagram profile by just giving it its name in the command. You can even get an idea of how this tool provides so much useful information about any profile.

python3 scylla.py --instagram < username >

Good 😛 !! As you may have seen above it gave us a link that shows the actual profile of that user.

Spot Username

Also, if you have no information about the victim profile, you can use the following command to search his profile on various social media platforms and it will easily locate the profile and tell you where the victim profile is available.

python3 scylla.py --username < username >

Spot Phone Number

Through this facility you can only get some information of the victim’s mobile number such as : CN, Location, IF etc but not completely.

python3 scylla.py -r +919891xxxxxx

That’s all for today and in this article we have covered all the features of this tool which could have been possible.

About the Author
Shubham Goyal Certified Ethical Hacker, information security analyst, penetration tester and researcher. Can be Contact on Linkedin.
Sponsored

View Comments

Recent Posts

Termux Cheat Sheet for Hackers

Hey Folks :) !! In this article, we present the "Termux Cheat Sheet for Hackers"…

1 month ago

Cracking the X-Factor in Cybersecurity: How Humans are Protecting the Systems?

Amid the rapid advancement of technology, the significance of human involvement in cybersecurity frequently goes…

8 months ago

Cariddi – Hidden Endpoint Finder for Bug Hunting

Hey Folks, we are back today after such a long break, but don't worry we…

2 years ago

API Security Testing 101: Know Everything About API Security Testing!

The security of your API should be one of the top priorities of companies. Without…

2 years ago

7 Best Tools for Web Penetration Testing: Comprehensive Details

Hey Folks, In today's business world, it is essential to have an online presence. However,…

2 years ago

Cyber Security Audits: Everything You Need to Know About It

Hey Folks, Is your business prepared in case of a cyber attack? Many companies don't…

2 years ago
Sponsored

This website uses cookies.